Popular repositories Loading
-
hacktricks
hacktricks PublicForked from HackTricks-wiki/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Python
-
macOS-Simple-KVM
macOS-Simple-KVM PublicForked from ConnorTech/macOS-Simple-KVM
Tools to set up a quick macOS VM in QEMU, accelerated by KVM.
Shell
-
Secure-Coding-Handbook
Secure-Coding-Handbook PublicForked from joswha/Secure-Coding-Handbook
Web Application Secure Coding Handbook resource.
-
PEASS-ng
PEASS-ng PublicForked from peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C#
-
PayloadsAllTheThings
PayloadsAllTheThings PublicForked from ConnorTech/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python
Repositories
- learn-python Public Forked from animator/learn-python
📖🐍 Free & Open Source book to master Python 3. Also available: PDF & Web Interface.
T3n4ci0us/learn-python’s past year of commit activity - phoneinfoga Public Forked from sundowndev/phoneinfoga
Information gathering & OSINT framework for phone numbers
T3n4ci0us/phoneinfoga’s past year of commit activity - linuxupskillchallenge Public Forked from livialima/linuxupskillchallenge-oldfork
Learn the skills required to sysadmin a remote Linux server from the commandline.
T3n4ci0us/linuxupskillchallenge’s past year of commit activity - oletools Public Forked from decalage2/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
T3n4ci0us/oletools’s past year of commit activity - ghidra Public Forked from NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
T3n4ci0us/ghidra’s past year of commit activity - CVE-2021-4034 Public Forked from arthepsy/CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
T3n4ci0us/CVE-2021-4034’s past year of commit activity